exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 90 RSS Feed

Files Date: 2002-03-01 to 2002-03-31

iisscan-1.0.tar.gz
Posted Mar 20, 2002
Authored by Daniel | Site bastardo.de

IISscan v1.0 scans networks for IIS servers vulnerable to the unicode bug.

tags | tool, scanner
systems | unix
SHA-256 | 3c3d59978a521e77e4cd36649b23cbb404e3411fe080d04a7542b236aa3459ad
login.tgz
Posted Mar 18, 2002
Authored by TheFinn | Site circuit4.net

login package for linux - backdoored.

tags | tool, rootkit
systems | linux, unix
SHA-256 | 26005789c6223882d581a34bd0892e334e1fc46cd32394ee8cc37d48b87679b0
apache_1.3.22+ssl_1.47.tar.gz
Posted Mar 14, 2002
Site apache-ssl.org

Apache-SSL is a set of patches for Apache to create a secure Webserver, based on SSLeay/OpenSSL. It is designed to be small, secure, and efficient.

Changes: A buffer overflow that could be exploited if client certificates are in use was fixed. More info on this bug is here.
tags | encryption
SHA-256 | dfadf144d08e8538be36b7d59b6b23856b5ca250427d66c0c7ce7f8bd8277811
apache_1.3.23.tar.gz
Posted Mar 14, 2002
Site apache.org

Apache is the most popular webserver on the Internet, quite possibly the best in terms of security, functionality, efficiency, and speed.

Changes: Fixed quite a few minor bugs. Changelog available here.
systems | unix
SHA-256 | 2b731f71284a31b28d8e553fb5f4917293c1d21e065467b39a50706466f88438
ucd-snmp.c
Posted Mar 14, 2002
Authored by Jove

UCD-snmp v4.2.1 and below remote root exploit for the long community string overflow on Linux/x86. Tested against Slackware 8.0, includes instructions for finding more offsets. Binds a shell to tcp port 10000.

tags | exploit, remote, overflow, shell, x86, root, tcp
systems | linux, slackware
SHA-256 | eb4a50c9c0dd410d730f1d07d223ab85c80cc864aeca71b53ef5631777dff41f
netbsd.2002-004.openbsd
Posted Mar 14, 2002
Site netbsd.org

NetBSD Security Advisory 2002-004 - An off by one overflow has been discovered in the channel code of OpenSSH versions 2.0 - 3.0.2 can be used to execute code on systems running vulnerable OpenSSH clients and servers. NetBSD fixed this vulnerability in versions 1.5 - 1.5.2 and announced that the fix will be included in NetBSD 1.5.3.

tags | overflow
systems | netbsd
SHA-256 | 35d64679ad8b60205c3868196bf86fd85e46f45ac237b9994146c212404c430f
netbsd.2002-002.gzip
Posted Mar 14, 2002
Site netbsd.org

NetBSD Security Advisory 2002-002 - A buffer overflow found in Gzip can under certain conditions be used to execute shellcode with elevated privileges, for example through certain FTP servers. NetBSD fixed this vulnerability for CURRENT, 1.5 - 1.5.2 and 1.4 - 1.4.3.

tags | overflow, shellcode
systems | netbsd
SHA-256 | 0711d864488b65c071d0b4fba53663aada9d306b2d2e0f03d43b2c5e7db33503
phpnukeEKO.txt
Posted Mar 14, 2002
Authored by Patryk K. | Site nyshock.hypermart.net

PHP Nuke 5.X path disclosure vulnerability through modules.php.

tags | exploit, php
SHA-256 | 449ce4c727ea19f1f0a054b166eb8e1f6d5390c8d988b1c57504ebfc6d2c717a
openssh-3.0.2p1rk.tgz
Posted Mar 14, 2002
Authored by TheFinn | Site circuit4.net

OpenSSH v3.0.2p1 backdoor. The version displayed and magic password is editable.

tags | tool, rootkit
systems | unix
SHA-256 | 0261baf78b29d58daa6f9ebc47e470ec7ad0274dd81dfac55ee5236c9bad1ba8
steghide-0.4.5.tar.gz
Posted Mar 14, 2002
Site steghide.sourceforge.net

Steghide is steganography program which hides bits of a data file in some of the least significant bits of another file in such a way that the existence of the data file is not visible and cannot be proven. Steghide is designed to be portable and configurable and features hiding data in bmp, wav and au files, blowfish encryption, MD5 hashing of passphrases to blowfish keys, and pseudo-random distribution of hidden bits in the container data. It is able to embed data in BMP, WAV, and AU files.

Changes: The package has been internationalized. French and German translations have been added.
tags | encryption, steganography
SHA-256 | 04b1b8dc075d3506a28add758eaf34d83c76ee20d61776afd2582e7a5d347f71
DLA-02-03-2002.txt
Posted Mar 13, 2002
Authored by Wouter ter Maat | Site digit-labs.org

Some areas of the Cobalt XTR UI are not .htaccess protected, allowing remote users to exploit the MultiFileUpload.php remote root vulnerability. Requires shell access to exploit. Includes a perl script to base64 encode the time for filename guessing.

tags | remote, shell, root, perl, php
SHA-256 | 0335dc5f5c37c8c68507a7da7f1bc5e9845dec9c23e2c1867d5f13a90ff49b69
FreeBSD Security Advisory 2002.17
Posted Mar 13, 2002
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-02:17 - The mod_frontpage port prior to version mod_portname-1.6.1 contains several remotely exploitable buffer overflows in the fpexec wrapper, which is installed setuid root.

tags | overflow, root
systems | freebsd
SHA-256 | 6baaa26e93cb19abe4d52eaea219513b94a7b57aba7a390dac5d9e0085650a3b
FreeBSD Security Advisory 2002.16
Posted Mar 13, 2002
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-02:16 - Versions 4.76 and earlier of the Netscape browser will execute JavaScript contained in gif and jpeg comment blocks, allowing a hostile web server to see what is in your cache.

tags | web, javascript
systems | freebsd
SHA-256 | 01e68c967241355e54d0dbda9dfd7c8b5b192f70e3f4324fc7e3b5072fa315c0
FreeBSD Security Advisory 2002.15
Posted Mar 13, 2002
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-02:15 - The port of the cyrus-sasl library prior to v1.5.24_8 contains a format string overflow in the syslog() call. Applications linked to that library could be affected.

tags | overflow
systems | freebsd
SHA-256 | ca1331948c84e83bcb66af1dcea4f17326b3ce7aa470a48f16bd1f4ffb9e66d8
FreeBSD Security Advisory 2002.14
Posted Mar 13, 2002
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-02:14.pam-pgsql - The pam-pgsql port prior to v0.5.2 contains a vulnerability which allows remote users to cause arbitrary SQL code to be executed because the username and password given are inserted into a SQL statement with no safety checks.

tags | remote, arbitrary
systems | freebsd
SHA-256 | 6e3b0e22ccea6f55953d641696c316bff3e1aa4a2c38403ddae911b7abdcd9c8
CA-2002-07.zlib
Posted Mar 13, 2002
Site cert.org

CERT Advisory CA-2002-07 - A bug in the zlib compression library prior to v1.1.4 manifests itself as a vulnerability in any of the many programs that are linked with zlib, and allows an attackers to mount a dos attack, gather info, or execute arbitrary code. Passing a specially-crafted block of invalid compressed data to a program that includes zlib, the program's attempt to decompress the crafted data can cause the zlib routines to corrupt the internal data structures. Fix available here.

tags | arbitrary
SHA-256 | 027ea4a9b9fc60c7fe3a2fa2e98a44ecd8a73fe17a8674c2a37e4e3c66be400e
ptrace-dark.c
Posted Mar 13, 2002
Authored by Darknessx

Ptrace2.4 is a local root exploit for linux kernels prior to v2.4.9 and 2.2.20.

tags | exploit, kernel, local, root
systems | linux
SHA-256 | e985a2a3cfca07b197336e769c86daa09d889ea8c80b3e00fc8291655c670ba1
Wellenreiter-v07-alpha.tar.gz
Posted Mar 13, 2002
Authored by Max Moser | Site remote-exploit.org

Wellenreiter is a GTK/Perl program that makes the discovery and the auditing of 802.11b wireless-networks much easier. It has an embedded statistics engine for the common parameters provided by the wireless drivers, enabling you to view details about the consistency and signal strength of the network. A scanner window can be used to discover access-points, networks, and ad-hoc cards. It detects essid broadcasting or non-broadcasting networks in every channel, automatically switching frequencies. Wellenreiter can run on low-resolution devices that can run GTK/Perl and Linux/BSD (such as iPaqs).

tags | tool, perl, wireless
systems | linux, bsd
SHA-256 | c9b6dc3395ff1b64fbe2b8c00b21bac822f84ceb255603b81ce306b90c3453cd
php-nuke.5.5.css.txt
Posted Mar 13, 2002
Authored by Ravish | Site hackergurus.tk

PHP Nuke v5.5 has a cross site scripting vulnerability. Exploit information included.

tags | exploit, php, xss
SHA-256 | ea0a2f907d32e11a8d8ea2a9d231190a234851a4b50bf5f9b2a309b314e8c10a
hhp-qtip.c
Posted Mar 13, 2002
Authored by hhp, Cody Tubbs | Site hhp-programming.net

Hhp-qtip.c is a local root exploit for /usr/bin/tip on BSDI 4.2. Requires access to tip, usually gid(dialer).

tags | exploit, local, root
SHA-256 | 68b298f994c8c477f0f7455e566dc8f16aa96901ae020b249e0593c73d2ca8d6
fingerprinting-2.txt
Posted Mar 8, 2002
Authored by Zenomorph | Site cgisecurity.com

Fingerprinting Port 80 Attacks - A look into web server, and web application attack signatures, Part Two. Includes fingerprints, advanced fingerprints, cross site scripting examples, modified headers, more encoding, webserver codes and logging, and more.

tags | paper, web, xss
SHA-256 | d97f5503f10321059cd43269ac5f60529aabdbc377241beee4a5c1b65a186534
Increasing_Performance_NIDS.pdf
Posted Mar 8, 2002
Authored by Neil Desai | Site snort.org

Increasing Performance in High Speed NIDS is a paper discussing a number of methods to increase performance in Snort and also NIDS in general. Discusses bottlenecks that Snort has, a brief history of snort pattern matching, and the work that Silicon Defense did with Aho-Corasick_Boyer-Moore, discussing the differences between network grep and protocol analysis.

tags | paper, protocol
SHA-256 | 337737f0c2eeefdc2058b99a8043d983e504f5cd46712753df479953689227e6
hap-linux-2.2.20-3.diff
Posted Mar 8, 2002
Authored by Hank Leininger | Site TheAIMSGroup.com

HAP-Linux is a collection of security related patches which are designed to be applied after Solar Designers Openwall patches are installed. Changes include some extra information in the printks, and the ability to allow hard links to files you don't own which are in your group, and the ability to follow links & pipes in +t directories if they are not world-writable. This is useful for getting various daemons to run chrooted as a non-root user, and some secure drop- directory stuff.

Changes: Includes Solar Designer's Openwall 2.2.20-ow2, fixing a Linux kernel vulnerability that allows users to kill any process. There are also fixes to the capabilities dropping of chroot(2). The cap_to_mask stuff was biffed, and now actually works.
tags | root, patch
systems | linux, unix
SHA-256 | 552dd35b52705c6f4314d2fbacd357c66afb6fdeeaacea6b3e9985d2b2b25b81
rstunnel-0.6.0.tar.gz
Posted Mar 8, 2002
Site sourceforge.net

RSTunnel (Reliable SSH Tunnel) allows you to tunnel through data between two networks in a secure and encrypted tunnel. It uses SSH to connect the two machines. This will setup a tunnel for you, and make sure that it's constantly running.

tags | encryption
SHA-256 | 664cc131289c8e42c28c00f231c24b43fc2c55c29b427ad43306af3ccb6f6f63
bubblegum-1.0.tar.gz
Posted Mar 8, 2002
Site cyclic.sourceforge.net

Bubblegum is a daemon written in C which watches a file's access, modification, and inode change times, logging the changes. It can run an external command, read files from a filelist, and more.

Changes: A fix for a Linux compile problem, syslogd support, and a couple of other bugfixes.
tags | tool, intrusion detection
systems | unix
SHA-256 | 5c7e9df2bb329004b551a8c035de176728b73494dc8b559eafe3ccef9cc05c2d
Page 2 of 4
Back1234Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close